CVE-2020-14339

CVSS V2 High 7.2 CVSS V3 High 8.8
Description
A flaw was found in libvirt, where it leaked a file descriptor for `/dev/mapper/control` into the QEMU process. This file descriptor allows for privileged operations to happen against the device-mapper on the host. This flaw allows a malicious guest user or process to perform operations outside of their standard permissions, potentially causing serious damage to the host operating system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Overview
  • CVE ID
  • CVE-2020-14339
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-03T17:15:12
  • Last Modified Date
  • 2022-11-07T18:56:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* 1 OR 6.2.0 6.7.0
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1860069 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/202101-22 Third Party Advisory
https://security.gentoo.org/glsa/202210-06 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:23:52 Added to TrackCVE
2022-12-05 17:34:13 2020-12-03T17:15Z 2020-12-03T17:15:12 CVE Published Date updated
2022-12-05 17:34:13 2022-11-07T18:56:54 CVE Modified Date updated
2022-12-05 17:34:13 Analyzed Vulnerability Status updated
2022-12-05 17:34:17 References updated